EP3300407B1 - Method and device for processing verification code - Google Patents

Method and device for processing verification code Download PDF

Info

Publication number
EP3300407B1
EP3300407B1 EP17191330.4A EP17191330A EP3300407B1 EP 3300407 B1 EP3300407 B1 EP 3300407B1 EP 17191330 A EP17191330 A EP 17191330A EP 3300407 B1 EP3300407 B1 EP 3300407B1
Authority
EP
European Patent Office
Prior art keywords
verification code
message
valid
module
validity period
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
EP17191330.4A
Other languages
German (de)
French (fr)
Other versions
EP3300407A1 (en
Inventor
Liangxiong WU
Jiankai Zhao
Jianquan Liu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Publication of EP3300407A1 publication Critical patent/EP3300407A1/en
Application granted granted Critical
Publication of EP3300407B1 publication Critical patent/EP3300407B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • G06Q20/3255Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks using mobile network messaging services for payment, e.g. SMS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements

Definitions

  • CN 105303120 A relates to a short message reading method and apparatus and belongs to the field of information security.
  • allowing an operation corresponding to the verification code includes: allowing a copying, cutting or moving operation corresponding to the verification code.
  • step S11 the verification code in a message is acquired.
  • Fig. 6 is a flow chart showing a method for deleting a verification code according to an exemplary embodiment. As shown in Fig. 6 , the method is applied into a terminal and the method includes followings.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Description

    TECHNICAL FIELD
  • The present disclosure relates to the field of communication technology, and more particularly, to a method and a device for processing a verification code.
  • BACKGROUND
  • With the development of mobile Internet, the usage of a terminal device, such as a smart phone, is increasing. Applications installed on the smart phone, such as a payment software, or large-scale websites, particularly shopping websites, are provided with a SMS (Short Messaging Service) verification function. Thereby, security of shopping and correctness of verifying a user may be ensured precisely and safely. It is the most effective verification code system.
  • In the related art, a smart terminal is able to identify the verification code using an intelligent identifying rule and then may automatically provide a copy key below the message including the verification code. The user may copy the verification code to a clipboard by touching the copy key, thereby making subsequent operations convenient.
  • WO 2016061769 A1 relates to a verification information transmission method and terminal.
  • US9119076 B1 relates to a system and method for registering and authenticating a user using a mobile communication device.
  • CN 105303120 A relates to a short message reading method and apparatus and belongs to the field of information security.
  • CN 105847288 A relates to a verification code processing method and device, so as to improve the efficiency and the accuracy of verification code input.
  • SUMMARY
  • The invention is defined by the appended independent claims. According to a first aspect of embodiments of the present disclosure, there is provided a method for processing a verification code. The method includes:
    • acquiring the verification code in a message;
    • judging whether the verification code is valid; and
    • allowing an operation corresponding to the verification code if the verification code is valid.
  • In combination with the first aspect, in a first possible implementation of the first aspect, judging whether the verification code is valid includes:
    • acquiring a time of receiving the message;
    • judging whether a first time interval between the time of receiving the message and a current system time is smaller than a target threshold; and
    • determining that the verification code is valid if the first time interval is smaller than the target threshold.
  • In combination with the first aspect, in a second possible implementation of the first aspect, judging whether the verification code is valid includes:
    • acquiring a time of sending the message;
    • acquiring a time of receiving the message;
    • judging whether a second time interval between the time of sending the message and the time of receiving the message is smaller than a target threshold; and
    • determining that the verification code is valid if the second time interval is smaller than the target threshold.
  • In combination with the first aspect, in a third possible implementation of the first aspect, allowing an operation corresponding to the verification code includes:
    allowing a copying, cutting or moving operation corresponding to the verification code.
  • In combination with the first aspect, in a fourth possible implementation of the first aspect, the method further includes: deleting the message including the verification code if the verification code is not valid.
  • According to a second aspect of embodiments of the present disclosure, there is provided a device for processing a verification code. The device includes:
    • a first acquiring module, configured to acquire the verification code in a message;
    • a judging module, configured to judge whether the verification code is valid; and
    • a permission opening module, configured to allow an operation corresponding to the verification code if it is judged that the verification code is valid by the judging module.
  • In combination with the second aspect, in a first possible implementation of the second aspect, the judging module includes:
    • a first acquiring sub-module, configured to acquire a time of receiving the message; and
    • a first judging sub-module, configured to judge whether a first time interval between the time of receiving the message and a current system time is smaller than a target threshold and to determine that the verification code is valid if the first time interval is smaller than the target threshold.
  • In combination with the second aspect, in a second possible implementation of the second aspect, the judging module includes:
    • a second acquiring sub-module, configured to acquire a time of sending the message;
    • a third acquiring sub-module, configured to acquire a time of receiving the message; and
    • a second judging sub-module, configured to judge whether a second time interval between the time of sending the message and the time of receiving the message is smaller than a target threshold, and to determine that the verification code is valid if the second time interval is smaller than the target threshold.
  • In combination with the second aspect, in a third possible implementation of the second aspect, the permission opening module is configured to allow a copying, cutting or moving operation corresponding to the verification code.
  • In combination with the second aspect, in a fourth possible implementation of the second aspect, the device further includes: a deleting module, configured to delete the message including the verification code if it is judged that the verification code is not valid by the judging module.
  • According to a third aspect of embodiments of the present disclosure, there is provided an apparatus for processing a verification code. The device includes:
    • a processor; and
    • a memory configured to store an instruction executable by the processor;
    • in which the processor is configured to perform any one of the above methods.
  • According to a fourth aspect of embodiments of the present disclosure, there is provided a computer readable storage medium, in which a mobile terminal may perform any one of the above methods if instructions stored in the computer readable storage medium are executed by a processer of the mobile terminal.
  • Technical solutions provided in embodiments of the present disclosure may include following beneficial effects.
  • With embodiments of the present disclosure, by determining that the verification code is valid to allow the operation corresponding to the verification code, verifying the validity of the verification code is made possible, and an intelligent operation on information of the verification code is optimized. Furthermore, only when the verification code is valid, the operation corresponding to the information of the verification code is performed, thereby saving screen display space and facilitating a display and operation of important information to help the user acquire and operate useful information rapidly. In addition, user experience is improved.
  • It is to be understood that, both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the present disclosure.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The accompanying drawings herein are incorporated in and become parts of the specification, illustrate embodiments consistent with the disclosure and, together with the description, serve to explain the principles of the disclosure.
    • Fig. 1 is a flow chart showing a method for processing a verification code according to an exemplary embodiment.
    • Fig. 2A is an interface illustrating a terminal according to an exemplary embodiment.
    • Fig. 2B is another interface illustrating a terminal according to an exemplary embodiment.
    • Fig. 3 is another flow chart showing a method for processing a verification code according to an exemplary embodiment.
    • Fig. 4 is another flow chart showing a method for processing a verification code according to an exemplary embodiment.
    • Fig. 5 is a flow chart showing a method for prohibiting an operation corresponding to a verification code according to an exemplary embodiment.
    • Fig. 6 is a flow chart showing a method for deleting a verification code according to an exemplary embodiment.
    • Fig. 7 is a block diagram of a device for processing a verification code according to an exemplary embodiment.
    • Fig. 8 is a block diagram of a judging module included in a device for processing a verification code according to an exemplary embodiment.
    • Fig. 9 is another block diagram of a judging module included in a device for processing a verification code according to an exemplary embodiment.
    • Fig. 10 is another block diagram of a device for processing a verification code according to an exemplary embodiment.
    • Fig. 11 is a block diagram of a device for processing a verification code according to an exemplary embodiment.
    DETAILED DESCRIPTION
  • Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. The following description refers to the accompanying drawings in which the same numbers in different drawings represent the same or similar elements unless otherwise represented. The implementations set forth in the following description of exemplary embodiments do not represent all implementations consistent with the disclosure. Instead, they are merely examples of apparatuses and methods consistent with aspects related to the disclosure as recited in the appended claims.
  • Fig. 1 is a flow chart showing a method for processing a verification code according to an exemplary embodiment. As shown in Fig. 1, the method is applied in a terminal and the method includes followings.
  • At step S11, the verification code in a message is acquired.
  • At step S12, it is judged whether the verification code is valid.
  • At step S13, an operation corresponding to the verification code is allowed if the verification code is valid.
  • The terminal in embodiments of the present disclosure may be a smart phone, a smart watch, a smart wristband, a panel computer and the like. At first, in the step S11, the verification code in the message is acquired. The message may be a text message; or alternatively the message may be a chat message in a chat application, in which the chat message may be in a form of text, speech or picture. The verification code contained in the message may be a number, a Chinese character, a letter, a character or a combination thereof. A manner of acquiring the message may be that the message is sent to the terminal by another terminal, or the message is sent to the terminal by a server via network.
  • Taking an example for illustrative purpose, an input box for inputting the verification code may be displayed on a login interface of a shopping APP, if a user logins in the shopping APP installed on a MIUI phone. The phone message including the verification code may be sent to the MIUI phone by a server corresponding to the shopping APP, if the user touches a key on the login interface for sending the verification code.
  • Then, in the step S12, it is judged whether the verification code is valid (i.e., it is judged whether the verification code is within a validity period). The validity period may be carried in the message. For example, the verification code is valid if inputted within 15 minutes, that is to say the validity period is within 15 minutes from a time of receiving the verification code by the terminal. The validity period may also be provided by another terminal for sending the message. For example, a setting of a countdown within 10 minutes is displayed on the login interface for inputting the verification code, which indicates that the verification code is valid if inputted within 10 minutes. Then, the validity period is 10 minutes from the time of receiving the verification code by the terminal. Alternatively, the validity period may be determined by the user. For example, the user may touch a setting button on a page of the message, and a button for setting a validity period is in a setting bar, and the user may touch the button for setting a validity period and input a period himself/herself.
  • Taking an example for illustrative purpose, the input bar for inputting the verification code may be displayed on the login interface of the shopping APP if the user logins in the shopping APP installed on the MIUI phone. As shown in Fig. 2B, if the user touches the key on the login interface for sending the verification code, the phone message including the verification code may be sent to the MIUI phone by the server corresponding to the shopping APP, in which the verification code is 123456, and the verification code is valid if inputted within 20 minutes. The validity period of logging in the logion interface of the shopping APP is 20 minutes, that is to say, the verification code is valid within 20 minutes from the time of receiving the verification code by the MIUI phone.
  • If it is judged that the verification code is valid in the step S12, the step S13 is performed, that is allowing the operation corresponding to the verification code. And if it is judged that the verification code is not valid, no operation corresponding to the verification code may be performed. In one implementation, when the verification code is not valid, an expiration flag of the verification code is displayed. The operation corresponding to the verification code may be at least one of a copying operation, a cutting operation or a moving operation corresponding to the verification code. For example, after the copying operation corresponding to the verification code is allowed, a copying key is displayed below the verification code, and then the verification code may be copied automatically to a chipboard or the verification code may be copied to the clipboard after the user touches the copying key. Alternatively, after the moving operation corresponding to the verification code is allowed, the verification code may be copied automatically to the input bar.
  • Taking an example for illustrative purpose, the input bar for inputting the verification code may be displayed on the login interface of the shopping APP, if the user logins in the shopping APP installed on the MIUI phone. As shown in Fig. 2A, if the user touches the key on the login interface for sending the verification code, the phone message including the verification code is sent to the MIUI phone by the server corresponding to the shopping APP, in which the verification code is 123456, and the verification code is valid if inputted within 20 minutes. As shown in Fig. 2A, the copying operation corresponding to the verification code is allowed, if it is judged that the verification code is valid (e.g. it is judged that the verification code is within the validity period, for example, 20 minutes) by the MIUI phone. The copying key is displayed below the verification code. The verification code 123456 is copied to the clipboard after the user touches the copying key. The verification code 123456 is pasted to the input bar if the user touches a key for pasting the verification code at the input bar on the login interface of the shopping APP. At last, the user may touch "login in".
  • With embodiments of the present disclosure, by determining that the verification code is valid to allow the operation corresponding to the verification code, verifying the validity of the verification code is added, and an intelligent operation on information of the verification code is optimized. Furthermore, only during a process that the verification code is valid, the operation corresponding to the information of the verification code is performed, thereby saving screen display space and facilitating a display and operation of important information to help the user acquire and operate useful information rapidly. In addition, user experience is improved.
  • Fig. 3 is another flow chart showing a method for processing a verification code according to an exemplary embodiment. As shown in Fig. 3, the method is applied in a terminal, and the method includes followings.
  • At step S21, the verification code in a message is acquired.
  • At step S22, a time of receiving the message is acquired.
  • At step S23, it is judged whether a first time interval between the time of receiving the message and a current system time is smaller than a target threshold; and it is determined that the verification code is valid if the first time interval is smaller than the target threshold.
  • At step S24, an operation corresponding to the verification code is allowed if the verification code is valid.
  • At first, in the step S21, a manner of acquiring the message may be that the message is sent to the terminal by another terminal, or the message is sent to the terminal by a server via a network. After the verification code is acquired, the step S22 is performed, that is acquiring the time of receiving the message. The time of receiving the message is the time of receiving the message by a user terminal. For example, if the message is a text message, the time of receiving the message is the time of receiving the message including the verification code by a phone. If the message is a chat message in a chat application, the time of receiving the message is the time of receiving the chat message from another side by the chat application.
  • Then, after the verification code and the time of receiving the message are acquired, the step S23 is performed, that is judging whether the first time interval between the time of receiving the message and the current system time is smaller than the target threshold and determining that the verification code is valid if the first time interval is smaller than the target threshold. The target threshold may be contained in the message. For example, if the verification code is valid if inputted within 15 minutes, the target threshold is 15 minutes. The target threshold may be determined by the user. For example, the user may touch a setting button on a page of the message, and a button for setting the target threshold is in a setting bar, and the user may touch the button for setting the target threshold and input a period himself/herself. If it is judged that the first time interval is smaller than the target threshold, the verification code is valid, and the step S24 is performed, that is allowing the operation corresponding to the verification code. If it is judged that the verification code is not valid, no operation corresponding to the verification code may be performed.
  • Taking an example for illustrative purpose, an input bar for inputting the verification code is displayed on a login interface of a shopping APP, if a user logins in the shopping APP installed on a MIUI phone. As shown in Fig. 2A, if the user touches a key on the login interface for sending the verification code, the phone message including the verification code is sent to the MIUI phone by a server corresponding to the shopping APP, in which the verification code is 123456, and the verification code is valid if inputted within 20 minutes. If the time of receiving the message by the MIUI phone is 8:00 and the current system time provided by the MIUI phone is 8:10 when the user desires to operate the verification code, the first time interval is 10 minutes while the target threshold is 20 minutes. Since the first time interval is smaller than the target threshold, it is judged that the verification code is valid. A copying operation corresponding to the verification code is allowed by the MIUI phone. A copying key is displayed below the verification code, and then the verification code 123456 is copied to a clipboard after the user touches the copying key. The verification code 123456 is copied into the input bar if the user touches a key for pasting the verification code at the input bar on the login interface of the shopping APP. Lastly, the user may touch "login in".
  • Fig. 4 is another flow chart showing a method for processing a verification code according to an exemplary embodiment. As shown in Fig. 4, the method is applied in a terminal and the method includes following.
  • At step S31, the verification code in a message is acquired.
  • At step S32, a time of sending the message is acquired.
  • At step S33, a time of receiving the message is acquired.
  • At step S34, it is judged whether a second time interval between the time of sending the message and the time of receiving the message is smaller than a target threshold; and it is determined that the verification code is valid if the second time interval is smaller than the target threshold.
  • At step S35, an operation corresponding to the verification code is allowed if the verification code is valid.
  • In embodiments of the present disclosure, a manner of receiving the message may be that the message is sent to the terminal by another terminal, or the message is sent to the terminal by a server via a network. If the message is sent by another terminal or by the server, the time of sending the message is generally carried in property of the message. Therefore, the time of sending the message may be acquired by searching the property of the message. The time of receiving the message is the time of receiving the message by a user terminal. For example, if the message is a text message, the time of receiving the message is the time of receiving the message including the verification code by a phone; if the message is a chat message in a chat application, the time of receiving the message is the time of receiving the chat message from another side by the chat application.
  • After the verification code, the time of sending the message and the time of receiving the message are acquired, the step S34 is performed, that is judging whether the second time interval between the time of sending the message and the time of receiving the message is smaller than the target threshold and determining that the verification code is valid if the second time interval is smaller than the target threshold. The target threshold may be contained in the message. For example, if the verification code is valid if inputted within 15 minutes, the target threshold is 15 minutes. The target threshold may also be determined by the user. For example, the user may touch a setting button on a page of the message, and a button for setting the target threshold is in a setting bar, and the user may touch the button for setting the target threshold and input a period himself/herself. If it is judged that the target threshold is smaller than the target threshold, the verification code is valid, the step S35 is performed, that is allowing the operation corresponding to the verification code. If it is judged that the target threshold is not valid, no operation corresponding to the verification code may be performed.
  • Fig. 5 is a flow chart showing a method for prohibiting an operation corresponding to a verification code according to an exemplary embodiment. As shown in Fig. 5, the method is applied in a terminal and the method includes followings.
  • At step S41, the verification code in a message is acquired.
  • At step S42, it is judged whether the verification code is valid.
  • At step S43, an operation corresponding to the verification code is prohibited, if the verification code is not valid.
  • In embodiments of the present disclosure, the operation corresponding to the verification code may be a copying operation, a cutting operation or a moving operation corresponding to the verification code. For example, a copying key below the verification code disappears and the verification code may not be copied automatically after the copying operation corresponding to the verification code is prohibited. Alternatively, the verification code may not be copied to an input bar for inputting the verification code automatically after the moving operation corresponding to the verification code is prohibited.
  • Taking an example for illustrative purpose, an input bar for inputting the verification code may be displayed on a login interface of a shopping APP, if a user logins in the shopping APP installed on a MIUI phone. As shown in Fig. 2B, the phone message including the verification code is sent to the MIUI phone by a server corresponding to the shopping APP if the user touches a key on the login interface for sending the verification code, in which the verification code is 123456, and the verification code is valid if inputted within 20 minutes. As shown in Fig. 2B, if a time of receiving the phone message by the MIUI phone is 8:00, and a current system time provided by the MIUI phone when the user desires to operate the verification code is 8:30, a time interval between the time of receiving the phone message and the current system time exceeds a validity period. The copying operation corresponding to the verification code is prohibited if it is judged that the verification code is not valid (i.e., it is judged that the verification code exceeds the validity period, for example, 20 minutes). A copying key below the verification code disappears and the verification code 123456 may not be copied to a clipboard by the user.
  • Fig. 6 is a flow chart showing a method for deleting a verification code according to an exemplary embodiment. As shown in Fig. 6, the method is applied into a terminal and the method includes followings.
  • At step S51, the verification code in a message is acquired.
  • At step S52, it is judged whether the verification code is valid.
  • At step S53, the message including the verification code is deleted if the verification code is not valid.
  • Taking an example for illustrative purpose, an input bar for inputting the verification code is displayed on a login interface of a shopping APP, if the user logins in the shopping APP installed on a MIUI phone. The phone message including the verification code is sent to the MIUI phone by a server corresponding to the shopping APP if the user touches a key on the login interface for sending the verification code, in which the verification code is 123456, and the verification code is valid if inputted within 20 minutes. If a period of storing the verification code into the MIUI phone exceeds 20 minutes, the verification code is not valid. Then the phone message including the verification code is deleted by the MIUI phone.
  • By deleting the message including the verification code which is not valid, a display and operation of important information is facilitated and a storage space of the terminal may be released.
  • Fig. 7 is a block diagram of a device for processing a verification code according to an exemplary embodiment. As shown in Fig. 7, the device includes a first acquiring module 121, a judging module 122 and a permission opening module 123.
  • The first acquiring module 121 is configured to acquire the verification code in a message.
  • The judging module 122 is configured to judge whether the verification code is valid.
  • The permission opening module 123 is configured to allow an operation corresponding to the verification code if it is judged that the verification code is valid by the judging module 122.
  • Alternatively, as shown in Fig.8, the judging module 122 includes a first acquiring sub-module 1221a and a first judging sub-module 1222a
  • The first acquiring sub-module 1221a is configured to acquire a time of receiving the message.
  • The first judging sub-module 1222a is configured to judge whether a first time interval between the time of receiving the message and a current system time is smaller than a target threshold and to determine that the verification code is valid if the first time interval is smaller than the target threshold.
  • Alternatively, as shown in Fig. 9, the judging module 122 includes a second acquiring sub-module 1221b, a third acquiring sub-module 1222b and a second judging sub-module 1223b.
  • The second acquiring sub-module 1221b is configured to acquire a time of sending the message.
  • The third acquiring sub-module 1222b is configured to acquire a time of receiving the message.
  • The second judging sub-module 1223b is configured to judge whether a second time interval between the time of sending the message and the time of receiving the message is smaller than the target threshold, and to determine that the verification code is valid if the second time interval is smaller than the target threshold.
  • Alternatively, the permission opening module 123 is configured to allow a copying, cutting or moving operation corresponding to the verification code.
  • Alternatively, as shown in Fig. 10, the device 100 further includes a deleting module 126 in addition to the first acquiring module 121, the judging module 122 and the permission opening module 123.
  • The deleting module 126 is configured to delete the message including the verification code if it is judged that the verification code is not valid by the judging module 122.
  • Regarding to the device in embodiments of the present disclosure, a specific manner of operating by each module has been described in detail in embodiments related to the method, which is not elaborated herein.
  • Fig. 11 is a block diagram of a device 800 for processing a verification code according to an exemplary embodiment. For example, the device 800 may be a mobile phone, a computer, a digital broadcasting terminal, a messaging device, a game console, a tablet device, a medical device, fitness equipment, a Personal Digital Assistant PDA, and the like.
  • Referring to Fig. 11, the device 800 may include the following one or more components: a processing component 802, a memory 804, a power component 806, a multimedia component 808, an audio component 810, an Input/Output (I/O) interface 812, a sensor component 814, and a communication component 816.
  • The processing component 802 typically controls overall operations of the device 800, such as the operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing component 802 may include one or more processors 820 to execute instructions to perform all or part of the steps in the above described methods. Moreover, the processing component 802 may include one or more modules which facilitate the interaction between the processing component 802 and other components. For instance, the processing component 802 may include a multimedia module to facilitate the interaction between the multimedia component 808 and the processing component 802.
  • The memory 804 is configured to store various types of data to support the operation of the device 800. Examples of such data include instructions for any applications or methods operated on the device 800, contact data, phonebook data, messages, pictures, video, etc. The memory 804 may be implemented using any type of volatile or non-volatile memory devices, or a combination thereof, such as a static random access memory (SRAM), an electrically erasable programmable read-only memory (EEPROM), an erasable programmable read-only memory (EPROM), a programmable read-only memory (PROM), a read-only memory (ROM), a magnetic memory, a flash memory, a magnetic or optical disk.
  • The power component 806 provides power to various components of the device 800. The power component 806 may include a power management system, one or more power sources, and any other components associated with the generation, management, and distribution of power in the device 800.
  • The multimedia component 808 includes a screen providing an output interface between the device 800 and the user. In some embodiments, the screen may include a liquid crystal display (LCD) and a press panel (TP). If the screen includes the press panel, the screen may be implemented as a press screen to receive input signals from the user. The press panel includes one or more press sensors to sense presses, swipes, and other gestures on the press panel. The press sensors may not only sense a boundary of a press or swipe action, but also sense a duration time and a pressure associated with the press or swipe action. In some embodiments, the multimedia component 808 includes a front camera and/or a rear camera. The front camera and/or the rear camera may receive external multimedia data while the device 800 is in an operation mode, such as a photographing mode or a video mode. Each of the front camera and the rear camera may be a fixed optical lens system or have focus and optical zoom capability.
  • The audio component 810 is configured to output and/or input audio signals. For example, the audio component 810 includes a microphone (MIC) configured to receive an external audio signal when the device 800 is in an operation mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signal may be further stored in the memory 804 or transmitted via the communication component 816. In some embodiments, the audio component 810 further includes a speaker to output audio signals.
  • The I/O interface 812 provides an interface for the processing component 802 and peripheral interface modules, such as a keyboard, a click wheel, buttons, and the like. The buttons may include, but are not limited to, a home button, a volume button, a starting button, and a locking button.
  • The sensor component 814 includes one or more sensors to provide status assessments of various aspects of the device 800. For instance, the sensor component 814 may detect an open/closed status of the device 800 and relative positioning of components (e.g. the display and the keypad of the device 800). The sensor component 814 may also detect a change in position of the device 800 or of a component in the device 800, a presence or absence of user contact with the device 800, an orientation or an acceleration/deceleration of the device 800, and a change in temperature of the device 800. The sensor component 814 may include a proximity sensor configured to detect the presence of nearby objects without any physical contact. The sensor component 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor component 814 may also include an accelerometer sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
  • The communication component 816 is configured to facilitate wired or wireless communication between the device 800 and other devices. The device 800 can access a wireless network based on a communication standard, such as WIFI, 2G, or 3G, or a combination thereof. In one exemplary embodiment, the communication component 816 receives a broadcast signal or broadcast associated information from an external broadcast management system via a broadcast channel. In one exemplary embodiment, the communication component 816 further includes a near field communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on a radio frequency identification (RFID) technology, an infrared data association (IrDA) technology, an ultra-wideband (UWB) technology, a Bluetooth (BT) technology, and other technologies.
  • In exemplary embodiments, the device 800 may be implemented with one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable gate arrays (FPGAs), controllers, micro-controllers, microprocessors, or other electronic components, for performing the above described methods.
  • In exemplary embodiments, there is also provided a non-transitory computer readable storage medium including instructions, such as the memory 804 including instructions. The above instructions are executable by the processor 820 in the device 800, for performing the above-described methods. For example, the non-transitory computer-readable storage medium may be a ROM, a RAM, a CD-ROM, a magnetic tape, a floppy disc, an optical data storage device, and the like.
  • Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed here. This application is intended to cover any variations, uses, or adaptations of the disclosure following the general principles thereof and including such departures from the present disclosure as come within known or customary practice in the art.

Claims (6)

  1. A method for processing a verification code, comprising:
    acquiring the verification code in a message (S11; S21; S31; S41; S51);
    judging whether the verification code is within a validity period (S12; S42; S52)
    allowing an operation corresponding to the verification code if the verification code is valid (S13; S24; S35),
    allowing the operation corresponding to the verification code comprises: allowing a copying, cutting or moving operation corresponding to the verification code; characterised in that the method further comprises: providing a setting button on a page of the message and obtaining the validity period inputted by a user through the setting button, wherein the button for setting the validity period is in a setting bar, and the user touches the button for setting the validity period and input the validity period.
  2. The method according to claim 1, further comprising:
    deleting the message comprising the verification code if the verification code is not valid (S53).
  3. A device (100) for processing a verification code, comprising:
    a first acquiring module (121), configured to acquire the verification code in a message;
    a judging module (122), configured to judge whether the verification code is within a validity period, and
    a permission opening module (123), configured to allow an operation corresponding to the verification code if it is judged that the verification code is valid by the judging module (122),
    the permission opening module (123) is configured to allow a copying, cutting or moving operation corresponding to the verification code; further characterised in that the judging module is configured to provide a setting button on a page of the message, obtain the validity period inputted by a user through the setting button, wherein the button for setting the validity period is in a setting bar, and the user touches the button for setting the validity period and input the validity period.
  4. The device according to claim 3, further comprising:
    a deleting module (126), configured to delete the message comprising the verification code if it is judged that the verification code is not valid by the judging module.
  5. An apparatus for processing a verification code, comprising:
    a processor; and
    a memory configured to store an instruction executable by the processor;
    wherein the processor is configured to perform the method according to any one of claims 1 to 2.
  6. A computer-readable storage medium having stored therein instructions that, when executed by a processor of a mobile terminal, causes the mobile terminal to perform the method according to any one of claims 1 to 2.
EP17191330.4A 2016-09-23 2017-09-15 Method and device for processing verification code Active EP3300407B1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610848301.9A CN106170004B (en) 2016-09-23 2016-09-23 Method and device for processing verification code

Publications (2)

Publication Number Publication Date
EP3300407A1 EP3300407A1 (en) 2018-03-28
EP3300407B1 true EP3300407B1 (en) 2021-06-09

Family

ID=57376418

Family Applications (1)

Application Number Title Priority Date Filing Date
EP17191330.4A Active EP3300407B1 (en) 2016-09-23 2017-09-15 Method and device for processing verification code

Country Status (3)

Country Link
US (1) US10491394B2 (en)
EP (1) EP3300407B1 (en)
CN (1) CN106170004B (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106649850A (en) * 2016-12-30 2017-05-10 宇龙计算机通信科技(深圳)有限公司 Data automatic deleting method and device
CN107241363B (en) * 2017-08-10 2020-12-18 青岛网信信息科技有限公司 Method and apparatus for automatically distinguishing between computer program input and human input
US11100777B2 (en) * 2017-11-08 2021-08-24 The Adt Security Corporation System and method enabling interactive services in alarm system environment
CN108366052B (en) * 2018-01-29 2021-01-01 深圳壹账通智能科技有限公司 Processing method and system for verification short message
US10937249B2 (en) * 2018-05-07 2021-03-02 Google Llc Systems and methods for anchoring virtual objects to physical locations
EP3776290A1 (en) * 2018-06-03 2021-02-17 Apple Inc. Device, method, and graphical user interface for managing authentication credentials for user accounts
CN110012150B (en) * 2019-02-20 2021-07-30 维沃移动通信有限公司 Message display method and terminal equipment
US10438437B1 (en) * 2019-03-20 2019-10-08 Capital One Services, Llc Tap to copy data to clipboard via NFC
CN111723357A (en) * 2019-03-21 2020-09-29 北京京东尚科信息技术有限公司 Login verification method and device
CN110087201B (en) * 2019-04-26 2022-04-12 北京京东尚科信息技术有限公司 Information processing method, device and storage medium
CN111132171A (en) * 2019-12-26 2020-05-08 深圳前海环融联易信息科技服务有限公司 Access limiting method and device based on historical short message sending amount and computer equipment
CN112804399B (en) * 2021-01-06 2022-03-01 北京小米移动软件有限公司 Verification code receiving method, device and medium
CN113918248A (en) * 2021-09-09 2022-01-11 维沃移动通信有限公司 Prompting method and device and electronic equipment

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU7735600A (en) * 1999-10-01 2001-05-10 Infraworks Corporation Port blocking method and system
US7970381B2 (en) * 2007-08-13 2011-06-28 General Motors Llc Method of authenticating a short message service (sms) message
US9119076B1 (en) * 2009-12-11 2015-08-25 Emc Corporation System and method for authentication using a mobile communication device
US10362042B2 (en) * 2014-10-22 2019-07-23 Huawei Technologies Co., Ltd. Method for transmitting verification information and terminal
CN104935735A (en) * 2015-05-20 2015-09-23 深圳市万普拉斯科技有限公司 Information deletion method and information deletion system
CN105303120B (en) * 2015-09-18 2020-01-10 小米科技有限责任公司 Short message reading method and device
CN105703908A (en) * 2016-03-24 2016-06-22 珠海市小源科技有限公司 Verification code input method and verification code input device
CN105827400B (en) * 2016-05-12 2019-05-07 深圳市金立通信设备有限公司 A kind of method, server and system that identifying code effective time is set
CN105847288B (en) * 2016-05-16 2019-09-27 珠海市魅族科技有限公司 A kind of identifying code treating method and apparatus
CN106301787B (en) * 2016-08-14 2019-03-22 汪念鸿 A method of with time authentication code

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
None *

Also Published As

Publication number Publication date
US10491394B2 (en) 2019-11-26
CN106170004B (en) 2020-11-20
CN106170004A (en) 2016-11-30
US20180091305A1 (en) 2018-03-29
EP3300407A1 (en) 2018-03-28

Similar Documents

Publication Publication Date Title
EP3300407B1 (en) Method and device for processing verification code
EP3133528B1 (en) Method and apparatus for fingerprint identification
EP3041206B1 (en) Method and device for displaying notification information
US20170289181A1 (en) Payment method, apparatus and medium
US10721196B2 (en) Method and device for message reading
US10102505B2 (en) Server-implemented method, terminal-implemented method and device for acquiring business card information
EP3893182A1 (en) Method and device for processing child mode
US10425403B2 (en) Method and device for accessing smart camera
CN107491681B (en) Fingerprint information processing method and device
US10242678B2 (en) Friend addition using voiceprint analysis method, device and medium
US10313870B2 (en) Identity verification method and apparatus, and storage medium
US20170075868A1 (en) Information collection method and apparatus
EP3322227B1 (en) Methods and apparatuses for controlling wireless connection, computer program and recording medium
US10558328B2 (en) Display screen unlocking method and apparatus
EP3012750A1 (en) Method and device for identifying encoding of web page
EP3163834A1 (en) Method and device for equipment control
EP3232301A1 (en) Mobile terminal and virtual key processing method
EP3407278A1 (en) Method and apparatus for reporting loss of card or device associated with account number or stolen of account number
EP3145152B1 (en) Short message service reading method and device
CN107656616B (en) Input interface display method and device and electronic equipment
CN106712960B (en) Processing method and device of verification code information
US10671827B2 (en) Method and device for fingerprint verification
US20230037475A1 (en) Network connection method and device and readable storage medium
EP3176740A1 (en) Information processing method and apparatus, computer program and recording medium
CN106484261B (en) Information acquisition method and device, information transmission method and device, and terminal

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN PUBLISHED

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20180926

RBV Designated contracting states (corrected)

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20191029

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20201223

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

Ref country code: AT

Ref legal event code: REF

Ref document number: 1401463

Country of ref document: AT

Kind code of ref document: T

Effective date: 20210615

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602017039930

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG9D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210909

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1401463

Country of ref document: AT

Kind code of ref document: T

Effective date: 20210609

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20210609

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210909

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210910

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211011

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602017039930

Country of ref document: DE

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

26N No opposition filed

Effective date: 20220310

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20210930

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210915

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210915

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210930

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210930

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210930

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20170915

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230523

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210609

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20230920

Year of fee payment: 7

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20230928

Year of fee payment: 7

Ref country code: DE

Payment date: 20230920

Year of fee payment: 7